I’m a technical kinda guy, doing technical kinda stuff.

  • 0 Posts
  • 75 Comments
Joined 9 months ago
cake
Cake day: September 27th, 2023

help-circle




  • The bug is the lack of documentation and that a simple unguarded command can erase all user’s data on the system.

    Also, the principle of least surprise would like a word.

    If I look at the command line arguments of a program called “systemd-tmpfiles” and one of them is called “purge” I will generally assume that option will purge temporary files.

    Now it turns out that someone decided that this program would be a simple way to do something with /home directories(*) so they included /home in the config file for the program, the file that the program reads by default when it is invoked.

    Who decided it would be a good idea for it to deal with /home?

    Wellllll…

    https://github.com/systemd/systemd/blob/main/tmpfiles.d/home.conf

    (*)I have no idea what this program is doing with /home in its config file. I will presume that there is a useful and mostly logical reason for it, and that this command line option was just an unfortunate footgun for those users who were not intimately familiar with systemd.



  • And how if you share a file in Teams and then six months later you want to share a file with the same name to ANYONE else via teams, well that’s a big no-can-do. Teams just went ahead and uploaded that file to your “stuff to share” folder in OneDrive and didn’t put it in a subfolder unique to the chat, or add a unique prefix or suffix or anything because hey, you’ll only ever share a file with a particular name once in your life, right?

    And nobody would ever want to share a file with the same name, but different data, right? So Teams can just give the end user the choice between replacing the current file with the new one, or sharing the same one again to these new guys, because there’s no possible use case for actually having two files named the same with different information in the file, right?

    Nobody would want to share a README.TXT, or Photo001.jpg, or contact.ics, or a zip file of a folder they just downloaded from Teams’ SharePoint interface, the file that’s automatically called “OneDrive.zip” without the option to change it before saving, more than once, right? Right??

    Fuck teams. And fuck Teams(New) too, just for the shitty name.



  • I hate how bloated the kernel is. I’d like it to fit into main memory.

    Take a copy of lspci, lsusb. Use them to build a kernel from source with only the bits you need and then make the bits you might need modules. Include your filesystem driver into the kernel and you can skip the usual initramfs stage and jump straight to your root filesystem.

    Might take a few tries, but at least it doesn’t take 18 hours to compile the kernel anymore…


  • You need silicon.

    The earth’s crust is about 25 percent silicon. Sand made out of quartz like desert sand is about 50 percent silicon. Beach sand is usually mainly calcium carbonate from shells and it doesn’t contain much silicon at all. Volcanic beach sand is more likely the same as the earth’s crust so 25-50 percent.

    So as long as you refine your sand/gravel/rocks/lava so that you’re left with pretty much pure silicon, you’re good to go.








  • LIVE BLACKBIRDS???

    Sing a song of sixpence a pocket full of rye,

    Four and twenty blackbirds baked in a pie.

    When the pie was opened the birds began to sing,

    Oh wasn’t that a dainty dish to set before the king?

    The king was in his counting house counting out his money,

    The queen was in the parlour eating bread and honey

    The maid was in the garden hanging out the clothes,

    When down came a blackbird and pecked off her nose!

    Moral of the story, don’t be a minor character in an 18th century nursery rhyme.



  • Yes, I shifted to my own domain after my default ISP of 20 years decided that email was just too hard, you know? They didn’t outright say it, they just started batch processing emails so that I’d get all my daily emails at around 2 am the next day. Super handy for time limited password reset emails!

    A few hours reading a guide and setting up a $5/mo linode email server with SPF and dmarc, a few more hours transferring 20 years of IMAP mail from my old account to a folder, and a month or so of changing a few site contact emails over each day when they emailed something to my old account, and now I’ve got an email server on my own domain that is 10 times faster at sending/receiving mail than my old ISP ever was.

    And now I can have [email protected] and [email protected] and random other disposable addresses so that when they are inevitably sold off for the $$$ I can just dump them and maintain a spam free inbox.


  • You’re thinking of a firewall. NAT is just the thing that makes a connection appear to come from…

    That connection only “appears to come from” if I explicitly put a rule in my NAT table directing it to my computer behind the router doing the NAT-ing.

    Otherwise all connections through NAT are started from internal->external network requests and the state table in NAT keeps track of which internal IP is talking to which external IP and directs traffic as necessary.

    So OP is correct, it does apply a measure of security. Port scanning someone behind NAT isn’t possible, you just end up port scanning their crappy NAT router provided by their ISP unless they have specifically opened up some ports and directed them to their internal IP address.

    Compare this to IPV6 where you get a slice of the public address space to place your devices in and they are all directly addressable. In that case your crappy ISP router also is a “proper” firewall. Strangely enough it usually is a “stateful” firewall with default deny-all rules that tracks network connections and looks and performs almost exactly like the NAT version, just without address translation.